ID CVE-2013-3558
Summary The dissect_ccp_bsdcomp_opt function in epan/dissectors/packet-ppp.c in the PPP CCP dissector in Wireshark 1.8.x before 1.8.7 does not terminate a bit-field list, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.
References
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:1.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.8.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.8.6:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 30-10-2018 - 16:27)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
oval via4
accepted 2013-07-08T04:01:40.520-04:00
class vulnerability
contributors
name Shane Shaffer
organization G2, Inc.
definition_extensions
comment Wireshark is installed on the system.
oval oval:org.mitre.oval:def:6589
description The dissect_ccp_bsdcomp_opt function in epan/dissectors/packet-ppp.c in the PPP CCP dissector in Wireshark 1.8.x before 1.8.7 does not terminate a bit-field list, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.
family windows
id oval:org.mitre.oval:def:16417
status accepted
submitted 2013-05-28T11:47:30.580-04:00
title The dissect_ccp_bsdcomp_opt function in epan/dissectors/packet-ppp.c in the PPP CCP dissector in Wireshark 1.8.x before 1.8.7 does not terminate a bit-field list
version 5
refmap via4
confirm
debian DSA-2700
gentoo GLSA-201308-05
secunia
  • 53425
  • 54425
suse
  • openSUSE-SU-2013:0911
  • openSUSE-SU-2013:0947
  • openSUSE-SU-2013:1084
  • openSUSE-SU-2013:1086
Last major update 30-10-2018 - 16:27
Published 25-05-2013 - 03:18
Last modified 30-10-2018 - 16:27
Back to Top